passdb.xml   [plain text]


<chapter id="passdb">
<chapterinfo>
	&author.jelmer;
	&author.jerry;
	&author.jeremy;
	&author.jht;
	<author>
		<firstname>Olivier (lem)</firstname><surname>Lemaire</surname>
		<affiliation>
			<orgname>IDEALX</orgname>
			<address><email>olem@IDEALX.org</email></address>
		</affiliation>
	</author>
	
	<pubdate>May 24, 2003</pubdate>
</chapterinfo>
<title>Account Information Databases</title>

<para>
Samba 3 implements a new capability to work concurrently with multiple account backends.
The possible new combinations of password backends allows Samba 3 a degree of flexibility
and scalability that previously could be achieved only with MS Windows Active Directory.
This chapter describes the new functionality and how to get the most out of it.
</para>

<para>
In the course of development of Samba-3, a number of requests were received to provide the
ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide
matching UNIX/Linux accounts. We called this the <emphasis>Non UNIX Accounts (NUA)</emphasis>
capability. The intent was that an administrator could decide to use the <emphasis>tdbsam</emphasis>
backend and by simply specifying <smbconfoption><name>passdb backend</name><value>tdbsam_nua</value></smbconfoption>
this would allow Samba-3 to implement a solution that did not use UNIX accounts per se. Late
in the development cycle, the team doing this work hit upon some obstacles that prevents this
solution from being used. Given the delays with Samba-3 release a decision was made to NOT
deliver this functionality until a better method of recognising NT Group SIDs from NT User
SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series.
</para>

<note><para>
Samba-3 does NOT support Non-UNIX Account (NUA) operation for user accounts.
Samba-3 does support NUA operation for machine accounts.
</para></note>

<sect1>
<title>Features and Benefits</title>

<para>
Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality
as follows:
</para>

<sect2>
	<title>Backwards Compatibility Backends</title>

<variablelist>
	<varlistentry><term>Plain Text:</term>
		<listitem>
			<para>
			This option uses nothing but the UNIX/Linux <filename>/etc/passwd</filename>
			style back end. On systems that have PAM (Pluggable Authentication Modules)
			support all PAM modules are supported. The behaviour is just as it was with
			Samba-2.2.x, and the protocol limitations imposed by MS Windows clients
			apply likewise.
			</para>
		</listitem>
	</varlistentry>

	<varlistentry><term>smbpasswd:</term>
		<listitem>
			<para>
			This option allows continues use of the <filename>smbpasswd</filename>
			file that maintains a plain ASCII (text) layout that includes the MS Windows
			LanMan and NT encrypted passwords as well as a field that stores some
			account information. This form of password backend does NOT store any of
			the MS Windows NT/200x SAM (Security Account Manager) information needed to
			provide the extended controls that are needed for more comprehensive 
			interoperation with MS Windows NT4 / 200x servers.
			</para>

			<para>
			This backend should be used only for backwards compatibility with older
			versions of Samba. It may be deprecated in future releases.
			</para>
		</listitem>
	</varlistentry>

	<varlistentry><term>ldapsam_compat (Samba-2.2 LDAP Compatibility):</term>
		<listitem>
			<para>
			There is a password backend option that allows continued operation with
			a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
			This option is provided primarily as a migration tool, although there is
			no reason to force migration at this time. Note that this tool will eventually
			be deprecated.
			</para>
		</listitem>
	</varlistentry>
</variablelist>

</sect2>

<sect2>
	<title>New Backends</title>

<para>
Samba-3 introduces the following new password backend capabilities:
</para>



<variablelist>
	<varlistentry><term>tdbsam:</term>
		<listitem>
			<para>
			This backend provides a rich database backend for local servers. This
			backend is NOT suitable for multiple domain controller (ie: PDC + one
			or more BDC) installations.
			</para>

			<para>
			The <emphasis>tdbsam</emphasis> password backend stores the old <emphasis>
			smbpasswd</emphasis> information PLUS the extended MS Windows NT / 200x
			SAM information into a binary format TDB (trivial database) file.
			The inclusion of the extended information makes it possible for Samba-3
			to implement the same account and system access controls that are possible
			with MS Windows NT4 and MS Windows 200x based systems.
			</para>

			<para>
			The inclusion of the <emphasis>tdbsam</emphasis> capability is a direct
			response to user requests to allow simple site operation without the overhead
			of the complexities of running OpenLDAP. It is recommended to use this only
			for sites that have fewer than 250 users. For larger sites or implementations
			the use of OpenLDAP or of Active Directory integration is strongly recommended.
			</para>
		</listitem>
	</varlistentry>

	<varlistentry><term>ldapsam:</term>
		<listitem>
			<para>
			This provides a rich directory backend for distributed account installation.	
			</para>

			<para>
			Samba-3 has a new and extended LDAP implementation that requires configuration
			of OpenLDAP with a new format samba schema. The new format schema file is
			included in the <filename class="directory">examples/LDAP</filename> directory of the Samba distribution.
			</para>

			<para>
			The new LDAP implementation significantly expands the control abilities that
			were possible with prior versions of Samba. It is now possible to specify
			"per user" profile settings, home directories, account access controls, and
			much more. Corporate sites will see that the Samba-Team has listened to their
			requests both for capability and to allow greater scalability.
			</para>
		</listitem>
	</varlistentry>

	<varlistentry><term>mysqlsam (MySQL based backend):</term>
		<listitem>
			<para>
			It is expected that the MySQL based SAM will be very popular in some corners.
			This database backend will be on considerable interest to sites that want to
			leverage existing MySQL technology.
			</para>
		</listitem>
	</varlistentry>

	<varlistentry><term>xmlsam (XML based datafile):</term>
		<listitem>
			<para>
			Allows the account and password data to be stored in an XML format
			data file. This backend can not be used for normal operation, it can only 
			be used in conjunction with <command>pdbedit</command>'s pdb2pdb 
			functionality. The DTD that is used might be subject to changes in the future.
			</para>

			<para>
			The xmlsam option can be useful for account migration between database
			backends or backups. Use of this tool will allow the data to be edited before migration
			into another backend format.
			</para>
		</listitem>
	</varlistentry>

</variablelist>

</sect2>

</sect1>

<sect1>
	<title>Technical Information</title>

	<para>
	Old windows clients send plain text passwords over the wire. Samba can check these
	passwords by crypting them and comparing them to the hash stored in the unix user database.
	</para>
	
	<para>
	Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over 
	the wire, instead of plain text passwords. The newest clients will send only encrypted
	passwords and refuse to send plain text passwords, unless their registry is tweaked.
	</para>

	<para>
	These passwords can't be converted to unix style encrypted passwords. Because of that,
	you can't use the standard unix user database, and you have to store the Lanman and NT
	hashes somewhere else.
	</para>
	
	<para>
	In addition to differently encrypted passwords, windows also stores certain data for each
	user that is not stored in a unix user database. e.g: workstations the user may logon from,
	the location where the users' profile is stored, and so on. Samba retrieves and stores this
	information using a <smbconfoption><name>passdb backend</name></smbconfoption>.  Commonly available backends are LDAP, plain text
	file, MySQL and nisplus.  For more information, see the man page for &smb.conf; regarding the 
	<smbconfoption><name>passdb backend</name></smbconfoption> parameter.
	</para>


	<figure id="idmap-diag"><title>IDMAP</title>
	<mediaobject>
	<imageobject role="latex"><imagedata fileref="projdoc/imagefiles/idmap" scale="50" scalefit="1"/></imageobject>
	<imageobject><imagedata fileref="projdoc/imagefiles/idmap.png" scale="50" scalefit="1"/></imageobject>
	</mediaobject>
	</figure>

	<sect2>
	<title>Important Notes About Security</title>
		
		<para>
		The unix and SMB password encryption techniques seem similar on the surface. This
		similarity is, however, only skin deep. The unix scheme typically sends clear text
		passwords over the network when logging in. This is bad. The SMB encryption scheme
		never sends the cleartext password over the network but it does store the 16 byte 
		hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
		are a "password equivalent". You cannot derive the user's password from them, but
		they could potentially be used in a modified client to gain access to a server.
		This would require considerable technical knowledge on behalf of the attacker but
		is perfectly possible. You should thus treat the data stored in whatever passdb
		backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext
		passwords of all your users. Its contents must be kept secret, and the file should
		be protected accordingly.
		</para>
		
		<para>
		Ideally we would like a password scheme that involves neither plain text passwords
		on the net nor on disk. Unfortunately this is not available as Samba is stuck with
		having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc).
		</para>

		<para>
		Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords
		are disabled from being sent over the wire. This mandates either the use of encrypted
		password support or edit the Windows NT registry to re-enable plaintext passwords.
		</para>
		
		<para>
		The following versions of MS Windows do not support full domain security protocols,
		although they may log onto a domain environment:
		</para>

		<itemizedlist>
			<listitem><para>MS DOS Network client 3.0 with the basic network redirector installed</para></listitem>
			<listitem><para>Windows 95 with the network redirector update installed</para></listitem>
			<listitem><para>Windows 98 [se]</para></listitem>
			<listitem><para>Windows Me</para></listitem>
		</itemizedlist>

		<note>
		<para>
 		MS Windows XP Home does not have facilities to become a domain member and it can
		not participate in domain logons.
		</para>
		</note>

		<para>
		The following versions of MS Windows fully support domain security protocols.
		</para>

		<itemizedlist>
			<listitem><para>Windows NT 3.5x</para></listitem>
			<listitem><para>Windows NT 4.0</para></listitem>
			<listitem><para>Windows 2000 Professional</para></listitem>
			<listitem><para>Windows 200x Server/Advanced Server</para></listitem>
			<listitem><para>Windows XP Professional</para></listitem>
		</itemizedlist>
			
		<para>
		All current release of Microsoft SMB/CIFS clients support authentication via the
		SMB Challenge/Response mechanism described here. Enabling clear text authentication
		does not disable the ability of the client to participate in encrypted authentication.
		Instead, it allows the client to negotiate either plain text _or_ encrypted password
		handling.
		</para>

		<para>
		MS Windows clients will cache the encrypted password alone. Where plain text passwords
		are re-enabled, through the appropriate registry change, the plain text password is NEVER
		cached. This means that in the event that a network connections should become disconnected
		(broken) only the cached (encrypted) password will be sent to the resource server to
		affect a auto-reconnect. If the resource server does not support encrypted passwords the
		auto-reconnect will fail. <emphasis>USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED.</emphasis>
		</para>

		<sect3>
		<title>Advantages of Encrypted Passwords</title>

			<itemizedlist>
				<listitem><para>Plain text passwords are not passed across 
				the network. Someone using a network sniffer cannot just 
				record passwords going to the SMB server.</para></listitem>

				<listitem><para>Plain text passwords are not stored anywhere in
				memory or on disk.</para></listitem>
			 
				<listitem><para>WinNT doesn't like talking to a server 
				that does not support encrypted passwords. It will refuse 
				to browse the server if the server is also in user level 
				security mode. It will insist on prompting the user for the 
				password on each connection, which is very annoying. The
				only things you can do to stop this is to use SMB encryption.
				</para></listitem>

				<listitem><para>Encrypted password support allows automatic share
				(resource) reconnects.</para></listitem>

				<listitem><para>Encrypted passwords are essential for PDC/BDC
				operation.</para></listitem>
			</itemizedlist>
		</sect3>


		<sect3>
		<title>Advantages of non-encrypted passwords</title>

			<itemizedlist>
				<listitem><para>Plain text passwords are not kept 
				on disk, and are NOT cached in memory. </para></listitem>
				
				<listitem><para>Uses same password file as other unix 
				services such as login and ftp</para></listitem>
				
				<listitem><para>Use of other services (such as telnet and ftp) which
				send plain text passwords over the net, so sending them for SMB
				isn't such a big deal.</para></listitem>
			</itemizedlist>
		</sect3>
	</sect2>

	<sect2>
	<title>Mapping User Identifiers between MS Windows and UNIX</title>

	<para>
	Every operation in UNIX/Linux requires a user identifier (UID), just as in
	MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides
	two means for mapping an MS Windows user to a UNIX/Linux UID.
	</para>

	<para>
	Firstly, all Samba SAM (Security Account Manager database) accounts require
	a UNIX/Linux UID that the account will map to. As users are added to the account
	information database, Samba will call the <smbconfoption><name>add user script</name></smbconfoption>
	interface to add the account to the Samba host OS. In essence all accounts in
	the local SAM require a local user account.
	</para>

	<para>
	The second way to affect Windows SID to UNIX UID mapping is via the
	<emphasis>idmap uid, idmap gid</emphasis> parameters in &smb.conf;.
	Please refer to the man page for information about these parameters.
	These parameters are essential when mapping users from a remote SAM server.
	</para>

	</sect2>

	<sect2 id="idmapbackend">
	<title>Mapping Common UIDs/GIDs on Distributed Machines</title>

	<para>
	Samba-3 has a special facility that makes it possible to maintain identical UIDs and GIDs
	on all servers in a distributed network. A distributed network is one where there exists
	a PDC, one or more BDCs and/or one or more domain member servers. Why is this important?
	This is important if files are being shared over more than one protocol (eg: NFS) and where
	users are copying files across UNIX/Linux systems using tools such as <command>rsync</command>.
	</para>

	<para>
	The special facility is enabled using a parameter called <parameter>idmap backend</parameter>.
	The default setting for this parameter is an empty string. Administrators should NOT set this
	parameter except when an LDAP based passdb backend is in use. An example of use is:
	</para>

	<para>
<smbconfexample id="idmapbackendexample">
<smbconfsection>[global]</smbconfsection>
<smbconfoption><name>idmap backend</name><value>ldapsam://ldap-server.quenya.org:636</value></smbconfoption>
</smbconfexample>
	</para>

	</sect2>
</sect1>

<sect1 id="acctmgmttools">
<title>Account Management Tools</title>

<para>
Samba provides two (2) tools for management of User and machine accounts. These tools are
called <command>smbpasswd</command> and <command>pdbedit</command>. A third tool is under
development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK
GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will
be announced in time for the Samba-3.0.1 release.
</para>
	<sect2>
	<title>The <emphasis>smbpasswd</emphasis> Command</title>
	
		<para>
		The smbpasswd utility is a utility similar to the <command>passwd</command>
		or <command>yppasswd</command> programs.  It maintains the two 32 byte password
		fields in the passdb backend.
		</para>

		<para>
		<command>smbpasswd</command> works in a client-server mode where it contacts the
		local smbd to change the user's password on its behalf. This has enormous benefits
		as follows:
		</para>

		<para>
		<command>smbpasswd</command> has the capability to change passwords on Windows NT
		servers (this only works when the request is sent to the NT Primary Domain Controller
		if changing an NT Domain user's password).
		</para>

		<para>
		<command>smbpasswd</command> can be used to:
		</para>
		
		<itemizedlist>
			<listitem><para><emphasis>add</emphasis> user or machine accounts</para></listitem>
			<listitem><para><emphasis>delete</emphasis> user or machine accounts</para></listitem>
			<listitem><para><emphasis>enable</emphasis> user or machine accounts</para></listitem>
			<listitem><para><emphasis>disable</emphasis> user or machine accounts</para></listitem>
			<listitem><para><emphasis>set to NULL</emphasis> user passwords</para></listitem>
			<listitem><para><emphasis>manage interdomain trust accounts</emphasis></para></listitem>
		</itemizedlist>
		
		<para>
		To run smbpasswd as a normal user just type:
		</para>
		
		<para>
<screen>
&prompt;<userinput>smbpasswd</userinput>
<prompt>Old SMB password: </prompt><userinput><replaceable>secret</replaceable></userinput>
</screen>
		For <replaceable>secret</replaceable> type old value here - or hit return if
		there was no old password
<screen>
<prompt>New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
<prompt>Repeat New SMB Password: </prompt><userinput><replaceable>new secret</replaceable></userinput>
</screen>
		</para>
		
		<para>
		If the old value does not match the current value stored for that user, or the two
		new values do not match each other, then the password will not be changed.
		</para>
		
		<para>
		When invoked by an ordinary user it will only allow change of their own
		SMB password.
		</para>
		
		<para>
		When run by root smbpasswd may take an optional argument, specifying
		the user name whose SMB password you wish to change. When run as root, smbpasswd
		does not prompt for or check the old password value, thus allowing root to set passwords 
		for users who have forgotten their passwords.
		</para>
		
		<para>
		<command>smbpasswd</command> is designed to work in the way familiar to UNIX
		users who use the <command>passwd</command> or <command>yppasswd</command> commands.
		While designed for administrative use, this tool provides essential user level
		password change capabilities.
		</para>

		<para>
		For more details on using <command>smbpasswd</command> refer to the man page (the
		definitive reference).
		</para>
	</sect2>

	<sect2>
	<title>The <emphasis>pdbedit</emphasis> Command</title>

		<para>
		<command>pdbedit</command> is a tool that can be used only by root. It is used to
		manage the passdb backend. <command>pdbedit</command> can be used to:
		</para>

		<itemizedlist>
			<listitem><para>add, remove or modify user accounts</para></listitem>
			<listitem><para>listing user accounts</para></listitem>
			<listitem><para>migrate user accounts</para></listitem>
		</itemizedlist>

		<para>
		The <command>pdbedit</command> tool is the only one that can manage the account
		security and policy settings. It is capable of all operations that smbpasswd can
		do as well as a super set of them.
		</para>

		<para>
		One particularly important purpose of the <command>pdbedit</command> is to allow
		the migration of account information from one passdb backend to another. See the
		<link linkend="XMLpassdb">XML</link> password backend section of this chapter.
		</para>

		<para>
		The following is an example of the user account information that is stored in
		a tdbsam password backend. This listing was produced by running:
		</para>

<screen>
&prompt;<userinput>pdbedit -Lv met</userinput>
UNIX username:        met
NT username:
Account Flags:        [UX         ]
User SID:             S-1-5-21-1449123459-1407424037-3116680435-2004
Primary Group SID:    S-1-5-21-1449123459-1407424037-3116680435-1201
Full Name:            Melissa E Terpstra
Home Directory:       \\frodo\met\Win9Profile
HomeDir Drive:        H:
Logon Script:         scripts\logon.bat
Profile Path:         \\frodo\Profiles\met
Domain:               &example.workgroup;
Account desc:
Workstations:         melbelle
Munged dial:
Logon time:           0
Logoff time:          Mon, 18 Jan 2038 20:14:07 GMT
Kickoff time:         Mon, 18 Jan 2038 20:14:07 GMT
Password last set:    Sat, 14 Dec 2002 14:37:03 GMT
Password can change:  Sat, 14 Dec 2002 14:37:03 GMT
Password must change: Mon, 18 Jan 2038 20:14:07 GMT
</screen>

		<para>
		The <command>pdbedit</command> tool allows migration of authentication (account)
		databases from one backend to another. For example: To migrate accounts from an
		old <filename>smbpasswd</filename> database to a <parameter>tdbsam</parameter>
		backend:
		</para>

		<procedure>
			<step><para>
			Set the <smbconfoption><name>passdb backend</name><value>tdbsam, smbpasswd</value></smbconfoption>.
			</para></step>

			<step><para>
			Execute:
<screen>
&rootprompt;<userinput>pdbedit -i smbpassed -e tdbsam</userinput>
</screen>
			</para></step>

			<step><para>
			Now remove the <parameter>smbpasswd</parameter> from the passdb backend
			configuration in &smb.conf;.
			</para></step>
		</procedure>

	</sect2>
</sect1>

<sect1>
<title>Password Backends</title>

<para>
Samba offers the greatest flexibility in backend account database design of any SMB/CIFS server
technology available today. The flexibility is immediately obvious as one begins to explore this
capability.
</para>

<para>
It is possible to specify not only multiple different password backends, but even multiple
backends of the same type. For example, to use two different tdbsam databases:
</para>

<para>
<smbconfblock>
<smbconfoption><name>passdb backend</name><value>tdbsam:/etc/samba/passdb.tdb, tdbsam:/etc/samba/old-passdb.tdb</value></smbconfoption>
</smbconfblock>
</para>


	<sect2>
	<title>Plain Text</title>

		<para>
		Older versions of Samba retrieved user information from the unix user database 
		and eventually some other fields from the file <filename>/etc/samba/smbpasswd</filename>
		or <filename>/etc/smbpasswd</filename>. When password encryption is disabled, no 
		SMB specific data is stored at all. Instead all operations are conducted via the way
		that the Samba host OS will access its <filename>/etc/passwd</filename> database.
		eg: On Linux systems that is done via PAM.
		</para>

	</sect2>

	<sect2>
	<title>smbpasswd - Encrypted Password Database</title>

		<para>
		Traditionally, when configuring <smbconfoption><name>encrypt passwords</name><value>yes</value></smbconfoption> in Samba's &smb.conf; file, user account
		information such as username, LM/NT password hashes, password change times, and account
		flags have been stored in the <filename>smbpasswd(5)</filename> file.  There are several
		disadvantages to this approach for sites with very large numbers of users (counted
		in the thousands).
		</para>

		<itemizedlist>
		<listitem><para>
		The first is that all lookups must be performed sequentially.  Given that
		there are approximately two lookups per domain logon (one for a normal
		session connection such as when mapping a network drive or printer), this
		is a performance bottleneck for large sites.  What is needed is an indexed approach
		such as is used in databases.
		</para></listitem>

		<listitem><para>
		The second problem is that administrators who desire to replicate a smbpasswd file
		to more than one Samba server were left to use external tools such as
		<command>rsync(1)</command> and <command>ssh(1)</command> and wrote custom,
		in-house scripts.
		</para></listitem>

		<listitem><para>
		And finally, the amount of information which is stored in an smbpasswd entry leaves
		no room for additional attributes such as a home directory, password expiration time,
		or even a Relative Identifier (RID).
		</para></listitem>
		</itemizedlist>

		<para>
		As a result of these deficiencies, a more robust means of storing user attributes
		used by smbd was developed.  The API which defines access to user accounts
		is commonly referred to as the samdb interface (previously this was called the passdb
		API, and is still so named in the Samba CVS trees). 
		</para>

		<para>
		Samba provides an enhanced set of passdb backends that overcome the deficiencies
		of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam.
		Of these ldapsam will be of most interest to large corporate or enterprise sites.
		</para>

	</sect2>

	<sect2>
	<title>tdbsam</title>

		<para>Samba can store user and machine account data in a "TDB" (Trivial Database).
		Using this backend doesn't require any additional configuration. This backend is
		recommended for new installations that do not require LDAP.
		</para>

		<para>
		As a general guide the Samba-Team does NOT recommend using the tdbsam backend for sites
		that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
		in sites that require PDB/BDC implementations that requires replication of the account
		database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
		</para>

	</sect2>

	<sect2>
	<title>ldapsam</title>

		<para>
		There are a few points to stress that the ldapsam does not provide. The LDAP
		support referred to in the this documentation does not include:
		</para>

		<itemizedlist>
			<listitem><para>A means of retrieving user account information from
			an Windows 200x Active Directory server.</para></listitem>
			<listitem><para>A means of replacing /etc/passwd.</para></listitem>
		</itemizedlist>

		<para>
		The second item can be accomplished by using LDAP NSS and PAM modules.  LGPL
		versions of these libraries can be obtained from PADL Software
		(<ulink noescape="1" url="http://www.padl.com/">http://www.padl.com/</ulink>). More
		information about the configuration of these packages may be found at "LDAP,
		System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS".
		Refer to <ulink noescape="1" url="http://safari.oreilly.com/?XmlId=1-56592-491-6">
		http://safari.oreilly.com/?XmlId=1-56592-491-6</ulink> for those who might wish to know
                more about configuration and administration of an OpenLDAP server.
		</para>

		<note>
		<para>
		This section is outdated for Samba-3 schema. Samba-3 introduces a new schema
		that has not been documented at the time of this publication.
		</para>
		</note>

		<para>
		This document describes how to use an LDAP directory for storing Samba user
		account information traditionally stored in the smbpasswd(5) file.  It is
		assumed that the reader already has a basic understanding of LDAP concepts
		and has a working directory server already installed.  For more information
		on LDAP architectures and Directories, please refer to the following sites.
		</para>

		<itemizedlist>
			<listitem><para>OpenLDAP - <ulink noescape="1" url="http://www.openldap.org/">http://www.openldap.org/</ulink></para></listitem>
			<listitem><para>iPlanet Directory Server -
					<ulink noescape="1" url="http://iplanet.netscape.com/directory">http://iplanet.netscape.com/directory</ulink></para></listitem>
		</itemizedlist>

		<para>
		Two additional Samba resources which may prove to be helpful are
		</para>

		<itemizedlist>
			<listitem><para>The <ulink url="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html">Samba-PDC-LDAP-HOWTO</ulink>
			maintained by Ignacio Coupeau.</para></listitem>

			<listitem><para>The NT migration scripts from <ulink url="http://samba.idealx.org/">IDEALX</ulink> that are
			geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
			</para></listitem>
		</itemizedlist>

		<sect3>
		<title>Supported LDAP Servers</title>

			<para>
			The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and
			client libraries.  The same code should work with Netscape's Directory Server and client SDK.
			However, there are bound to be compile errors and bugs. These should not be hard to fix.
			Please submit fixes via <link linkend="bugreport">Bug reporting facility</link>.
			</para>

		</sect3>

		<sect3>
		<title>Schema and Relationship to the RFC 2307 posixAccount</title>


			<para>
			Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
			<filename>examples/LDAP/samba.schema</filename>.  The sambaSamAccount objectclass is given here:
			</para>

<para>
<programlisting>
objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY
    DESC 'Samba 3.0 Auxiliary SAM Account'
    MUST ( uid $ sambaSID )
    MAY  ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
          sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
          sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $
          displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $
          sambaProfilePath $ description $ sambaUserWorkstations $
          sambaPrimaryGroupSID $ sambaDomainName ))
</programlisting>
</para>

			<para>
			The <filename>samba.schema</filename> file has been formatted for OpenLDAP 2.0/2.1.
			The OID's are owned by the Samba Team and as such is legal to be openly published.
			If you translate the schema to be used with Netscape DS, please
			submit the modified schema file as a patch to
			<ulink noescape="1" url="mailto:jerry@samba.org">jerry@samba.org</ulink>.
			</para>

			<para>
			Just as the smbpasswd file is meant to store information which supplements a
			user's <filename>/etc/passwd</filename> entry, so is the sambaSamAccount object
			meant to supplement the UNIX user account information.  A sambaSamAccount is a
			<constant>STRUCTURAL</constant> objectclass so it can be stored individually
			in the directory.  However, there are several fields (e.g. uid) which overlap
			with the posixAccount objectclass outlined in RFC2307.  This is by design.
			</para>

			<!--olem: we should perhaps have a note about shadowAccounts too as many
			systems use them, isn'it ? -->

			<para>
			In order to store all user account information (UNIX and Samba) in the directory,
			it is necessary to use the sambaSamAccount and posixAccount objectclasses in
			combination.  However, smbd will still obtain the user's UNIX account
			information via the standard C library calls (e.g. getpwnam(), et. al.).
			This means that the Samba server must also have the LDAP NSS library installed
			and functioning correctly.  This division of information makes it possible to
			store all Samba account information in LDAP, but still maintain UNIX account
			information in NIS while the network is transitioning to a full LDAP infrastructure.
			</para>
		</sect3>

		<sect3>
		<title>OpenLDAP configuration</title>

			<para>
			To include support for the sambaSamAccount object in an OpenLDAP directory
			server, first copy the samba.schema file to slapd's configuration directory.
			The samba.schema file can be found in the directory <filename>examples/LDAP</filename>
			in the samba source distribution.
			</para>

<para>
<screen>
&rootprompt;<userinput>cp samba.schema /etc/openldap/schema/</userinput>
</screen>
</para>

			<para>
			Next, include the <filename>samba.schema</filename> file in <filename>slapd.conf</filename>.
			The sambaSamAccount object contains two attributes which depend upon other schema
			files.  The 'uid' attribute is defined in <filename>cosine.schema</filename> and
			the 'displayName' attribute is defined in the <filename>inetorgperson.schema</filename>
			file.  Both of these must be included before the <filename>samba.schema</filename> file.
			</para>

<para>
<programlisting>
## /etc/openldap/slapd.conf

## schema files (core.schema is required by default)
include	           /etc/openldap/schema/core.schema

## needed for sambaSamAccount
include            /etc/openldap/schema/cosine.schema
include            /etc/openldap/schema/inetorgperson.schema
include            /etc/openldap/schema/samba.schema
include            /etc/openldap/schema/nis.schema
....
</programlisting>
</para>

		<para>
		It is recommended that you maintain some indices on some of the most useful attributes,
		like in the following example, to speed up searches made on sambaSamAccount objectclasses
		(and possibly posixAccount and posixGroup as well).
		</para>

<para>
<programlisting>
# Indices to maintain
## required by OpenLDAP
index objectclass             eq

index cn                      pres,sub,eq
index sn                      pres,sub,eq
## required to support pdb_getsampwnam
index uid                     pres,sub,eq
## required to support pdb_getsambapwrid()
index displayName             pres,sub,eq

## uncomment these if you are storing posixAccount and
## posixGroup entries in the directory as well
##index uidNumber               eq
##index gidNumber               eq
##index memberUid               eq

index   sambaSID              eq
index   sambaPrimaryGroupSID  eq
index   sambaDomainName       eq
index   default               sub
</programlisting>
</para>

		<para>
		Create the new index by executing:
		</para>

<para>
<screen>
&rootprompt;./sbin/slapindex -f slapd.conf
</screen>
</para>

		<para>
		Remember to restart slapd after making these changes:
		</para>

<para>
<screen>
&rootprompt;<userinput>/etc/init.d/slapd restart</userinput>
</screen>
</para>

		</sect3>

		<sect3>
		<title>Initialise the LDAP database</title>

		<para>
		Before you can add accounts to the LDAP database you must create the account containers
		that they will be stored in. The following LDIF file should be modified to match your
		needs (ie: Your DNS entries, etc.).
		</para>
		
<para>
<programlisting>
# Organization for Samba Base
dn: dc=quenya,dc=org
objectclass: dcObject
objectclass: organization
dc: quenya
o: Quenya Org Network
description: The Samba-3 Network LDAP Example

# Organizational Role for Directory Management
dn: cn=Manager,dc=quenya,dc=org
objectclass: organizationalRole
cn: Manager
description: Directory Manager

# Setting up container for users
dn: ou=People,dc=quenya,dc=org
objectclass: top
objectclass: organizationalUnit
ou: People

# Setting up admin handle for People OU
dn: cn=admin,ou=People,dc=quenya,dc=org
cn: admin
objectclass: top
objectclass: organizationalRole
objectclass: simpleSecurityObject
userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
</programlisting>
</para>

		<para>
		The userPassword shown above should be generated using <command>slappasswd</command>.
		</para>

		<para>
		The following command will then load the contents of the LDIF file into the LDAP
		database.
		</para>

<para>
<screen>
&prompt;<userinput>slapadd -v -l initldap.dif</userinput>
</screen>
</para>

		<para>
		Do not forget to secure your LDAP server with an adequate access control list,
		as well as an admin password.
		</para>

		<note>
		<para>
		Before Samba can access the LDAP server you need to store the LDAP admin password
		into the Samba-3 <filename>secrets.tdb</filename> database by:
<screen>
&rootprompt;<userinput>smbpasswd -w <replaceable>secret</replaceable></userinput>
</screen>
		</para>
		</note>

		</sect3>

		<sect3>
		<title>Configuring Samba</title>

			<para>
			The following parameters are available in smb.conf only if your
			version of samba was built with LDAP support. Samba automatically builds with LDAP support if the
			LDAP libraries are found.
			</para>

			<para>LDAP related smb.conf options: 
				<smbconfoption><name>passdb backend</name><value>ldapsam:url</value></smbconfoption>,
			<smbconfoption><name>ldap ssl</name></smbconfoption>,
			<smbconfoption><name>ldap admin dn</name></smbconfoption>,
			<smbconfoption><name>ldap suffix</name></smbconfoption>,
			<smbconfoption><name>ldap filter</name></smbconfoption>,
			<smbconfoption><name>ldap machine suffix</name></smbconfoption>,
			<smbconfoption><name>ldap user suffix</name></smbconfoption>,
			<smbconfoption><name>ldap delete dn</name></smbconfoption>,
			<smbconfoption><name>ldap passwd sync</name></smbconfoption>,
			<smbconfoption><name>ldap trust ids</name></smbconfoption>.
		</para>

			<para>
			These are described in the &smb.conf; man
			page and so will not be repeated here.  However, a sample smb.conf file for
			use with an LDAP directory could appear as
			</para>

<para>
<smbconfexample>
	<title>Configuration with LDAP</title>
	<smbconfsection>[global]</smbconfsection>
<smbconfoption><name>security</name><value>user</value></smbconfoption>
<smbconfoption><name>encrypt passwords</name><value>yes</value></smbconfoption>
<smbconfoption><name>netbios name</name><value>TASHTEGO</value></smbconfoption>
<smbconfoption><name>workgroup</name><value>NARNIA</value></smbconfoption>

<smbconfcomment>ldap related parameters</smbconfcomment>

<smbconfcomment>define the DN to use when binding to the directory servers</smbconfcomment>
<smbconfcomment>The password for this DN is not stored in smb.conf.  Rather it</smbconfcomment>
<smbconfcomment>must be set by using 'smbpasswd -w <replaceable>secretpw</replaceable>' to store the</smbconfcomment>
<smbconfcomment>passphrase in the secrets.tdb file.  If the "ldap admin dn" values</smbconfcomment>
<smbconfcomment>change, this password will need to be reset.</smbconfcomment>
<smbconfoption><name>ldap admin dn</name><value>"cn=Samba Manager,ou=people,dc=samba,dc=org"</value></smbconfoption>

<smbconfcomment>Define the SSL option when connecting to the directory</smbconfcomment>
<smbconfcomment>('off', 'start tls', or 'on' (default))</smbconfcomment>
<smbconfoption><name>ldap ssl</name><value>start tls</value></smbconfoption>

<smbconfcomment>syntax: passdb backend = ldapsam:ldap://server-name[:port]</smbconfcomment>
<smbconfoption><name>passdb backend</name><value>ldapsam:ldap://funball.samba.org</value></smbconfoption>

<smbconfcomment>smbpasswd -x delete the entire dn-entry</smbconfcomment>
<smbconfoption><name>ldap delete dn</name><value>no</value></smbconfoption>

<smbconfcomment>the machine and user suffix added to the base suffix</smbconfcomment>
<smbconfcomment>wrote WITHOUT quotes. NULL suffixes by default</smbconfcomment>
<smbconfoption><name>ldap user suffix</name><value>ou=People</value></smbconfoption>
<smbconfoption><name>ldap machine suffix</name><value>ou=Systems</value></smbconfoption>

<smbconfcomment>Trust unix account information in LDAP</smbconfcomment>
<smbconfcomment> (see the smb.conf manpage for details)</smbconfcomment>
<smbconfoption><name>ldap trust ids</name><value>Yes</value></smbconfoption>

<smbconfcomment> specify the base DN to use when searching the directory</smbconfcomment>
<smbconfoption><name>ldap suffix</name><value>"ou=people,dc=samba,dc=org"</value></smbconfoption>

<smbconfcomment> generally the default ldap search filter is ok</smbconfcomment>
<smbconfoption><name>ldap filter</name><value>"(&amp;(uid=%u)(objectclass=sambaSamAccount))"</value></smbconfoption>
</smbconfexample>
</para>

		</sect3>

		<sect3>
		<title>Accounts and Groups management</title>

			<para>
			As users accounts are managed through the sambaSamAccount objectclass, you should
			modify your existing administration tools to deal with sambaSamAccount attributes.
			</para>

			<para>
			Machines accounts are managed with the sambaSamAccount objectclass, just
			like users accounts. However, it's up to you to store those accounts
			in a different tree of your LDAP namespace: you should use
			"ou=Groups,dc=quenya,dc=org" to store groups and
			"ou=People,dc=quenya,dc=org" to store users. Just configure your
			NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
			file).
			</para>

			<para>
			In Samba release 3.0, the group management system is based on POSIX
			groups. This means that Samba makes use of the posixGroup objectclass.
			For now, there is no NT-like group system management (global and local
			groups).
			</para>

		</sect3>

		<sect3>
		<title>Security and sambaSamAccount</title>


			<para>
			There are two important points to remember when discussing the security
			of sambaSamAccount entries in the directory.
			</para>

			<itemizedlist>
				<listitem><para><emphasis>Never</emphasis> retrieve the lmPassword or
				ntPassword attribute values over an unencrypted LDAP session.</para></listitem>
				<listitem><para><emphasis>Never</emphasis> allow non-admin users to
				view the lmPassword or ntPassword attribute values.</para></listitem>
			</itemizedlist>

			<para>
			These password hashes are clear text equivalents and can be used to impersonate
			the user without deriving the original clear text strings.  For more information
			on the details of LM/NT password hashes, refer to the
			<link linkend="passdb">Account Information Database</link> section of this chapter.
			</para>

			<para>
				To remedy the first security issue, the <smbconfoption><name>ldap ssl</name></smbconfoption> &smb.conf; parameter defaults
			to require an encrypted session (<smbconfoption><name>ldap ssl</name><value>on</value></smbconfoption>) using
			the default port of <constant>636</constant>
			when contacting the directory server.  When using an OpenLDAP server, it
			is possible to use the use the StartTLS LDAP extended  operation in the place of
			LDAPS.  In either case, you are strongly discouraged to disable this security
			(<smbconfoption><name>ldap ssl</name><value>off</value></smbconfoption>).
			</para>

			<para>
			Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
			extended operation.  However, the OpenLDAP library still provides support for
			the older method of securing communication between clients and servers.
			</para>

			<para>
			The second security precaution is to prevent non-administrative users from
			harvesting password hashes from the directory.  This can be done using the
			following ACL in <filename>slapd.conf</filename>:
			</para>

<para>
<programlisting>
## allow the "ldap admin dn" access, but deny everyone else
access to attrs=lmPassword,ntPassword
     by dn="cn=Samba Admin,ou=people,dc=quenya,dc=org" write
     by * none
</programlisting>
</para>

		</sect3>

		<sect3>
		<title>LDAP special attributes for sambaSamAccounts</title>

			<para>
			The sambaSamAccount objectclass is composed of the following attributes:
			</para>

			<para>
			<table frame="all">
				<title>Attributes in the sambaSamAccount objectclass (LDAP)</title>
			<tgroup cols="2" align="justify">
					<colspec align="left"/>
					<colspec align="justify"/>
			<tbody>
				<row><entry><constant>sambaLMPassword</constant></entry><entry>the LANMAN password 16-byte hash stored as a character
representation of a hexadecimal string.</entry></row>
				<row><entry><constant>sambaNTPassword</constant></entry><entry>the NT password hash 16-byte stored as a character
						representation of a hexadecimal string.</entry></row>
				<row><entry><constant>sambaPwdLastSet</constant></entry><entry>The integer time in seconds since 1970 when the
						<constant>sambaLMPassword</constant> and <constant>sambaNTPassword</constant> attributes were last set.
				</entry></row>

				<row><entry><constant>sambaAcctFlags</constant></entry><entry>string of 11 characters surrounded by square brackets []
						representing account flags such as U (user), W(workstation), X(no password expiration),
						I(Domain trust account), H(Home dir required), S(Server trust account),
						and D(disabled).</entry></row>

				<row><entry><constant>sambaLogonTime</constant></entry><entry>Integer value currently unused</entry></row>

				<row><entry><constant>sambaLogoffTime</constant></entry><entry>Integer value currently unused</entry></row>

				<row><entry><constant>sambaKickoffTime</constant></entry><entry>Integer value currently unused</entry></row>

				<row><entry><constant>sambaPwdCanChange</constant></entry><entry>Integer value currently unused</entry></row>

				<row><entry><constant>sambaPwdMustChange</constant></entry><entry>Integer value currently unused</entry></row>

				<row><entry><constant>sambaHomeDrive</constant></entry><entry>specifies the drive letter to which to map the
				UNC path specified by sambaHomePath. The drive letter must be specified in the form "X:"
				where X is the letter of the drive to map. Refer to the "logon drive" parameter in the
				smb.conf(5) man page for more information.</entry></row>

				<row><entry><constant>sambaLogonScript</constant></entry><entry>The sambaLogonScript property specifies the path of
				the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
				is relative to the netlogon share.  Refer to the <smbconfoption><name>logon script</name></smbconfoption> parameter in the
				&smb.conf; man page for more information.</entry></row>

				<row><entry><constant>sambaProfilePath</constant></entry><entry>specifies a path to the user's profile.
				This value can be a null string, a local absolute path, or a UNC path.  Refer to the
				<smbconfoption><name>logon path</name></smbconfoption> parameter in the &smb.conf; man page for more information.</entry></row>

		<row><entry><constant>sambaHomePath</constant></entry><entry>The sambaHomePath property specifies the path of
the home directory for the user. The string can be null. If sambaHomeDrive is set and specifies
a drive letter, sambaHomePath should be a UNC path. The path must be a network
UNC path of the form <filename>\\server\share\directory</filename>. This value can be a null string.
Refer to the <command>logon home</command> parameter in the &smb.conf; man page for more information.
				</entry></row>

				<row><entry><constant>sambaUserWorkstations</constant></entry><entry>character string value currently unused.
				</entry></row>

				<row><entry><constant>sambaSID</constant></entry><entry>The security identifier(SID) of the user. The windows equivalent of unix uid's.</entry></row>

				<row><entry><constant>sambaPrimaryGroupSID</constant></entry><entry>the relative identifier (RID) of the primary group
				of the user.</entry></row>

		<row><entry><constant>sambaDomainName</constant></entry><entry>domain the user is part of.</entry></row>
			</tbody>
			</tgroup></table>
			</para>

			<para>
			The majority of these parameters are only used when Samba is acting as a PDC of
			a domain (refer to the <link linkend="samba-pdc">Samba as a primary domain controller</link> chapter for details on
			how to configure Samba as a Primary Domain Controller). The following four attributes
			are only stored with the sambaSamAccount entry if the values are non-default values:
			</para>

			<itemizedlist>
				<listitem><para>sambaHomePath</para></listitem>
				<listitem><para>sambaLogonScript</para></listitem>
				<listitem><para>sambaProfilePath</para></listitem>
				<listitem><para>sambaHomeDrive</para></listitem>
			</itemizedlist>

			<para>
			These attributes are only stored with the sambaSamAccount entry if
			the values are non-default values.  For example, assume TASHTEGO has now been
			configured as a PDC and that <smbconfoption><name>logon home</name><value>\\%L\%u</value></smbconfoption> was defined in
			its &smb.conf; file. When a user named "becky" logons to the domain,
			the <smbconfoption><name>logon home</name></smbconfoption> string is expanded to \\TASHTEGO\becky.
			If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org",
			this value is used.  However, if this attribute does not exist, then the value
			of the <smbconfoption><name>logon home</name></smbconfoption> parameter is used in its place.  Samba
			will only write the attribute value to the directory entry if the value is
			something other than the default (e.g. <filename>\\MOBY\becky</filename>).
			</para>

		</sect3>

		<sect3>
		<title>Example LDIF Entries for a sambaSamAccount</title>

			<para>
			The following is a working LDIF with the inclusion of the posixAccount objectclass:
			</para>

	<para>
	<programlisting>
	dn: uid=guest2, ou=people,dc=quenya,dc=org
	sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
	sambaPwdMustChange: 2147483647
	sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-513
	sambaNTPassword: 552902031BEDE9EFAAD3B435B51404EE
	sambaPwdLastSet: 1010179124
	sambaLogonTime: 0
	objectClass: sambaSamAccount
	uid: guest2
	sambaKickoffTime: 2147483647
	sambaAcctFlags: [UX         ]
	sambaLogoffTime: 2147483647
	sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5006
	sambaPwdCanChange: 0
	</programlisting>
	</para>

			<para>
			The following is an LDIF entry for using both the sambaSamAccount and
			posixAccount objectclasses:
			</para>

	<para>
	<programlisting>
	dn: uid=gcarter, ou=people,dc=quenya,dc=org
	sambaLogonTime: 0
	displayName: Gerald Carter
	sambaLMPassword: 552902031BEDE9EFAAD3B435B51404EE
	sambaPrimaryGroupSID: S-1-5-21-2447931902-1787058256-3961074038-1201
	objectClass: posixAccount
	objectClass: sambaSamAccount
	sambaAcctFlags: [UX         ]
	userPassword: {crypt}BpM2ej8Rkzogo
	uid: gcarter
	uidNumber: 9000
	cn: Gerald Carter
	loginShell: /bin/bash
	logoffTime: 2147483647
	gidNumber: 100
	sambaKickoffTime: 2147483647
	sambaPwdLastSet: 1010179230
	sambaSID: S-1-5-21-2447931902-1787058256-3961074038-5004
	homeDirectory: /home/tashtego/gcarter
	sambaPwdCanChange: 0
	sambaPwdMustChange: 2147483647
	sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7
</programlisting>
	</para>

		</sect3>

		<sect3>
		<title>Password synchronisation</title>

		<para>
		Since version 3.0 samba can update the non-samba (LDAP) password stored with an account. When
		using pam_ldap, this allows changing both unix and windows passwords at once.
		</para>

		<para>The <smbconfoption><name>ldap passwd sync</name></smbconfoption> options can have the following values:</para>

		<variablelist>
		       <varlistentry>
			       <term>yes</term>
			       <listitem><para>When the user changes his password, update
					       <constant>ntPassword</constant>, <constant>lmPassword</constant>
					       and the <constant>password</constant> fields.</para></listitem>
		       </varlistentry>

		       <varlistentry>
			       <term>no</term>
			       <listitem><para>Only update <constant>ntPassword</constant> and <constant>lmPassword</constant>.</para></listitem>
		       </varlistentry>

		       <varlistentry>
			       <term>only</term>
				   <listitem><para>Only update the LDAP password and let the LDAP server worry about the other fields. This option is only available on some LDAP servers. <footnote><para>Only when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD</para></footnote></para></listitem>
		       </varlistentry>
		</variablelist>

		<para>More information can be found in the smb.conf manpage.
		</para>

		</sect3>

	</sect2>

	<sect2>
	<title>MySQL</title>

	<para>
	Every so often someone will come along with a great new idea. Storing of user accounts in an
	SQL backend is one of them. Those who want to do this are in the best position to know what the
	specific benefits are to them. This may sound like a cop-out, but in truth we can not attempt
	to document every nitty little detail why certain things of marginal utility to the bulk of
	Samba users might make sense to the rest. In any case, the following instructions should help
	the determined SQL user to implement a working system.
	</para>

		<sect3>
		<title>Creating the database</title>

			<para>
			You either can set up your own table and specify the field names to pdb_mysql (see below
			for the column names) or use the default table. The file <filename>examples/pdb/mysql/mysql.dump</filename> 
			contains the correct queries to create the required tables. Use the command :

<screen>
&prompt;<userinput>mysql -u<replaceable>username</replaceable> -h<replaceable>hostname</replaceable> -p<replaceable>password</replaceable> \
<replaceable>databasename</replaceable> &lt; <filename>/path/to/samba/examples/pdb/mysql/mysql.dump</filename></userinput>
</screen>
			</para>
		</sect3>

		<sect3>
		<title>Configuring</title>

			<para>This plugin lacks some good documentation, but here is some short info:</para>

			<para>Add a the following to the <smbconfoption><name>passdb backend</name></smbconfoption> variable in your &smb.conf;:
				<smbconfblock>
<smbconfoption><name>passdb backend</name><value>[other-plugins] mysql:identifier [other-plugins]</value></smbconfoption>
		</smbconfblock>
			</para>

			<para>The identifier can be any string you like, as long as it doesn't collide with 
			the identifiers of other plugins or other instances of pdb_mysql. If you 
			specify multiple pdb_mysql.so entries in <smbconfoption><name>passdb backend</name></smbconfoption>, you also need to 
			use different identifiers!
			</para>

			<para>
				Additional options can be given through the &smb.conf; file in the <smbconfsection>[global]</smbconfsection> section.
			</para>

		<para>
			<table frame="all">
				<title>Basic smb.conf options for MySQL passdb backend</title>
				<tgroup cols="2">
					<colspec align="left"/>
					<colspec align="justify"/>
				<thead>
					<row><entry>Field</entry><entry>Contents</entry></row>
				</thead>
				<tbody>
					<row><entry>mysql host</entry><entry>host name, defaults to 'localhost'</entry></row>
					<row><entry>mysql password</entry><entry></entry></row>
					<row><entry>mysql user</entry><entry>defaults to 'samba'</entry></row>
					<row><entry>mysql database</entry><entry>defaults to 'samba'</entry></row>
					<row><entry>mysql port</entry><entry>defaults to 3306</entry></row>
					<row><entry>table</entry><entry>Name of the table containing users</entry></row>
				</tbody>
				</tgroup>
			</table>
		</para>

			<warning>
			<para>
			Since the password for the MySQL user is stored in the 
			&smb.conf; file, you should make the &smb.conf; file 
			readable only to the user that runs Samba This is considered a security 
			bug and will be fixed soon.
			</para>
			</warning>

			<para>Names of the columns in this table (I've added column types those columns should have first):</para>

		<para>
			<table frame="all">
				<title>MySQL field names for MySQL passdb backend</title>
				<tgroup cols="3" align="justify">
					<colspec align="left"/>
					<colspec align="left"/>
					<colspec align="justify"/>
			<thead>		
				<row><entry>Field</entry><entry>Type</entry><entry>Contents</entry></row>
			</thead>
			<tbody>
				<row><entry>logon time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>logoff time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>kickoff time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>pass last set time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>pass can change time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>pass must change time column</entry><entry>int(9)</entry><entry></entry></row>
				<row><entry>username column</entry><entry>varchar(255)</entry><entry>unix username</entry></row>
				<row><entry>domain column</entry><entry>varchar(255)</entry><entry>NT domain user is part of</entry></row>
				<row><entry>nt username column</entry><entry>varchar(255)</entry><entry>NT username</entry></row>
				<row><entry>fullname column</entry><entry>varchar(255)</entry><entry>Full name of user</entry></row>
				<row><entry>home dir column</entry><entry>varchar(255)</entry><entry>UNIX homedir path</entry></row>
				<row><entry>dir drive column</entry><entry>varchar(2)</entry><entry>Directory drive path (eg: 'H:')</entry></row>
				<row><entry>logon script column</entry><entry>varchar(255)</entry><entry>Batch file to run on client side when logging on</entry></row>
				<row><entry>profile path column</entry><entry>varchar(255)</entry><entry>Path of profile</entry></row>
				<row><entry>acct desc column</entry><entry>varchar(255)</entry><entry>Some ASCII NT user data</entry></row>
				<row><entry>workstations column</entry><entry>varchar(255)</entry><entry>Workstations user can logon to (or NULL for all)</entry></row>
				<row><entry>unknown string column</entry><entry>varchar(255)</entry><entry>unknown string</entry></row>
				<row><entry>munged dial column</entry><entry>varchar(255)</entry><entry>?</entry></row>
				<row><entry>user sid column</entry><entry>varchar(255)</entry><entry>NT user SID</entry></row>
				<row><entry>group sid column</entry><entry>varchar(255)</entry><entry>NT group ID</entry></row>
				<row><entry>lanman pass column</entry><entry>varchar(255)</entry><entry>encrypted lanman password</entry></row>
				<row><entry>nt pass column</entry><entry>varchar(255)</entry><entry>encrypted nt passwd</entry></row>
				<row><entry>plain pass column</entry><entry>varchar(255)</entry><entry>plaintext password</entry></row>
				<row><entry>acct control column</entry><entry>int(9)</entry><entry>nt user data</entry></row>
				<row><entry>unknown 3 column</entry><entry>int(9)</entry><entry>unknown</entry></row>
				<row><entry>logon divs column</entry><entry>int(9)</entry><entry>?</entry></row>
				<row><entry>hours len column</entry><entry>int(9)</entry><entry>?</entry></row>
				<row><entry>unknown 5 column</entry><entry>int(9)</entry><entry>unknown</entry></row>
				<row><entry>unknown 6 column</entry><entry>int(9)</entry><entry>unknown</entry></row>
			</tbody></tgroup>
		</table>
		</para>

			<para>
			Eventually, you can put a colon (:) after the name of each column, which 
			should specify the column to update when updating the table. You can also
			specify nothing behind the colon - then the data from the field will not be 
			updated. 
			</para>

		</sect3>

		<sect3>
		<title>Using plaintext passwords or encrypted password</title>

			<para>
			I strongly discourage the use of plaintext passwords, however, you can use them:
			</para>

			<para>
			If you would like to use plaintext passwords, set
			'identifier:lanman pass column' and 'identifier:nt pass column' to
			'NULL' (without the quotes) and 'identifier:plain pass column' to the
			name of the column containing the plaintext passwords. 
			</para>

			<para>
			If you use encrypted passwords, set the 'identifier:plain pass
			column' to 'NULL' (without the quotes). This is the default.
			</para>

		</sect3>

		<sect3>
		<title>Getting non-column data from the table</title>

			<para>
			It is possible to have not all data in the database and making some 'constant'.
			</para>

			<para>
			For example, you can set 'identifier:fullname column' to : 
			<command>CONCAT(First_name,' ',Sur_name)</command>
			</para>

			<para>
			Or, set 'identifier:workstations column' to :
			<command>NULL</command></para>

			<para>See the MySQL documentation for more language constructs.</para>

		</sect3>
	</sect2>

	<sect2 id="XMLpassdb">
	<title>XML</title>

		<para>This module requires libxml2 to be installed.</para>

		<para>The usage of pdb_xml is pretty straightforward. To export data, use:
		</para>

		<para>
			<prompt>$ </prompt> <userinput>pdbedit -e xml:filename</userinput>
		</para>

		<para>
		(where filename is the name of the file to put the data in)
		</para>

		<para>
		To import data, use:
		<prompt>$ </prompt> <userinput>pdbedit -i xml:filename</userinput>
		</para>
	</sect2>
</sect1>

<sect1>
<title>Common Errors</title>

	<sect2>
		<title>Users can not logon</title>

		<para><quote>I've installed samba, but now I can't log on with my unix account!</quote></para>

		<para>Make sure your user has been added to the current samba <smbconfoption><name>passdb backend</name></smbconfoption>. Read the section <link linkend="acctmgmttools">Account Management Tools</link> for details.</para>

	</sect2>

	<sect2>
	<title>Users being added to wrong backend database</title>

	<para>
	A few complaints have been received from users that just moved to Samba-3. The following
	&smb.conf; file entries were causing problems, new accounts were being added to the old
	smbpasswd file, not to the tdbsam passdb.tdb file:
	</para>

	<para>
		<smbconfblock>
			<smbconfsection>[global]</smbconfsection>
			<member>...</member>
<smbconfoption><name>passdb backend</name><value>smbpasswd, tdbsam</value></smbconfoption>
<member>...</member>
	</smbconfblock>
	</para>

	<para>
	Samba will add new accounts to the first entry in the <emphasis>passdb backend</emphasis>
	parameter entry. If you want to update to the tdbsam, then change the entry to:
	</para>

	<para>
		<smbconfblock>
			<smbconfsection>[globals]</smbconfsection>
			<member>...</member>
<smbconfoption><name>passdb backend</name><value>tdbsam, smbpasswd</value></smbconfoption>
			<member>...</member>
	</smbconfblock>
	</para>

	</sect2>

	<sect2>
	<title>auth methods does not work</title>

	<para>
		If you explicitly set an <smbconfoption><name>auth methods</name></smbconfoption> parameter, guest must be specified as the first
	entry on the line. Eg: <smbconfoption><name>auth methods</name><value>guest sam</value></smbconfoption>.
	</para>

	<para>
	This is the exact opposite of the requirement for the <smbconfoption><name>passdb backend</name></smbconfoption>
	option, where it must be the <emphasis>LAST</emphasis> parameter on the line.
	</para>

	</sect2>

</sect1>

</chapter>